Without a doubt, the telco sector is an industry undergoing significant change. We have seen how these organizations have shifted from traditional business models, as carriers of voice and data connectivity, to enablers of sophisticated technology. This shift is altering consumer and business behaviors, and becoming a critical backbone which industry, government and society depend on.

Everyday, we see innovations that have the potential to transform communication -- and therefore the ability of telcos to create new value. There are numerous recent examples of such innovations: APIs which ease information exchange between consumers and business, IoT connectivity that enables supply chains and 5G networks that make smart phones the single-device access point for any need.

This transformation is an exciting opportunity for telcos, both to deliver differentiated services that engage customers, and to unearth new revenue sources that monetize the data they wield. However, it also requires telcos to change their ways of doing business and to pioneer emerging technologies, often by extending their network of ecosystem partners and potentially blurring the definition of a telco. All of this creates new risks and responsibilities relating to cyber security, which telcos must manage, if they are to retain customer trust, navigate increasing regulatory demands and satisfy shareholders.

To illuminate the cyber challenges that telco providers face, we recently brought together several of KPMG member firms regional Global Cyber Security practice leaders for a roundtable discussion of the latest trends. As you'll see, these specialists highlight key themes, regarding the need for telcos to strengthen their governance and resiliency, embed cyber security thinking within the business, and embrace new thinking about the cyber security function itself.

Connect with us